Analysis

  • max time kernel
    128s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2022 14:49

General

  • Target

    ET.lnk

  • Size

    1KB

  • MD5

    02f57b1af9c0719d29175743a380e724

  • SHA1

    de0f7e98cb9fffd835601f32b671778fe8e6cb7b

  • SHA256

    54ea0e71bfa44198d69f3f08e3e6a21545034922c8d42b25ac698985be076133

  • SHA512

    4ae240b7dcf6a0263bf9b7669ff52d73d3bd03e47f93c4a44785876ba57865867eceeed8fe8fdb1427ab9c65711256b81f7f51f63ec67653fa88314c57809705

Malware Config

Extracted

Family

icedid

Campaign

3738574432

C2

aslowigza.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\ET.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c developer\becoming.cmd
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5064
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /K developer\inhales.cmd system rundl
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1240
        • C:\Windows\system32\replace.exe
          replace C:\Windows\\system32\\rundlr32.exe C:\Users\Admin\AppData\Local\Temp /A
          4⤵
            PID:5044
          • C:\Windows\system32\rundll32.exe
            rundll32 developer\\nevertheless.tmp,init
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3448

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1240-133-0x0000000000000000-mapping.dmp
    • memory/3448-135-0x0000000000000000-mapping.dmp
    • memory/3448-136-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB

    • memory/5044-134-0x0000000000000000-mapping.dmp
    • memory/5064-132-0x0000000000000000-mapping.dmp